summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorMoritz Muehlenhoff <jmm@debian.org>2022-08-10 22:25:56 +0200
committerMoritz Muehlenhoff <jmm@debian.org>2022-08-10 22:25:56 +0200
commitd58ad793f77106a25a023b6e8ef457fdf8f0bc68 (patch)
tree4575af49bf72d8f55fd6ac3d125446708fb11680
parent7ed500946dd080fc656bf329a758e16d1ef877a0 (diff)
bugnum
-rw-r--r--data/CVE/list2
1 files changed, 1 insertions, 1 deletions
diff --git a/data/CVE/list b/data/CVE/list
index 2da07d9361..a40cdde5c6 100644
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -28062,7 +28062,7 @@ CVE-2022-27778 (A use of incorrectly resolved name vulnerability fixed in 7.83.1
NOTE: https://curl.se/docs/CVE-2022-27778.html
NOTE: Fixed by: https://github.com/curl/curl/commit/8c7ee9083d0d719d0a77ab20d9cc2ae84eeea7f3 (curl-7_83_1)
CVE-2022-27777 (A XSS Vulnerability in Action View tag helpers &gt;= 5.2.0 and &lt; 5. ...)
- - rails <unfixed>
+ - rails <unfixed> (bug #1016982)
NOTE: https://discuss.rubyonrails.org/t/cve-2022-27777-possible-xss-vulnerability-in-action-view-tag-helpers/80534
NOTE: Fixed by: https://github.com/rails/rails/commit/123f42a573f7fcbf391885c135ca809f21615180 (v6.1.5.1)
NOTE: Regression fix: https://github.com/rails/rails/commit/7c2da9e51c5c02643f30d83aaad3ed5062adcad8 (6.1.6)

© 2014-2024 Faster IT GmbH | imprint | privacy policy